Boeing Investigates LockBit Ransomware Group’s Threats to Expose ‘Sensitive Data’

Share

The renowned aerospace giant, Boeing, is the most recent target of the notorious LockBit cybercriminal gang. This group has made unconfirmed threats, asserting that they have seized sensitive data from Boeing and have plans to disclose it.

LockBit’s audacious claims were posted on their own website, where they openly threatened to release the purloined information. Notably, on the preceding day, the LockBit ransomware group had added Boeing to their roster of victims.

Boeing, a leading multinational corporation in America, boasts impressive figures with an estimated annual revenue of $66.61 billion and a vast workforce of over 150,000 employees scattered globally. The company plays a pivotal role both in the public domain and the private sector.

The ransomware group’s stern warning indicated that while they’re currently withholding lists or samples to shield the company, this won’t last. “All available data will be published,” the notice cautioned.

The U.S. Cybersecurity & Infrastructure Security Agency has spotlighted LockBit as the “most deployed ransomware variant worldwide” in 2022, and its dominance seemingly persists into 2023.

In a statement to Reuters, Boeing acknowledged being aware of LockBit’s audacious threats, stating they are “assessing this claim.” However, they remained tight-lipped regarding any ongoing communications with the cybercriminals.

Details such as the ransom amount demanded by LockBit and the exact nature of the potentially compromised data — especially whether it pertains to customers — remain undisclosed.

It’s worth highlighting that Boeing holds multi-billion-dollar contracts with the US Department of Defense. A striking 49% of Boeing’s total revenue in 2021 was generated from federal contracts.

Sources: AirGuide Business airguide.info, reuters.com, boeing.com

Share